Daily Tech News, Interviews, Reviews and Updates

Ukraine Confirms Russia’s hand on recent Ddos attacks on its Defense Ministry

According to government statements, Ukraine’s Ministry of Defense was hit by a DDoS attack on Tuesday, preventing users from accessing its website, and two Ukrainian banks lost access to online banking services.

The Ukrainian Ministry of Defense indicated in a tweet around 7 p.m. local time (12 p.m. ET) that its website had likely been hit by a DDoS attack and that work to restore service was ongoing. The site was still unavailable four hours later.

The DDoS attack comes as Russia claims to be de-escalating a potential confrontation by pulling troops from the Ukraine border, a declaration that NATO has greeted with “cautious optimism” but has also been treated with mistrust due to a series of contradicting signals from the Russian military.

A denial-of-service attack hit two banks at the same moment, knocking ATMs offline and preventing some customers from withdrawing or transferring payments online.

According to the Ukrainian government’s Center for Strategic Communications, PrivatBank was hit by a “large DDoS attack” that disrupted numerous online banking services, including payments and balance enquiries, but not core banking services or customer funds. According to the statement, Oschadbank also lost its online banking functionality.

A few hours later, the Ukrainian government issued another announcement claiming that online banking had been restored.

The Ukrainian government and US officials have yet to link the cyberattack to a specific actor, though many anticipate Russian participation given the ongoing war scenario.

 

Whether today’s strikes — which are pretty typical in Russia–Ukraine relations — constitute a precursor to military activity or a return to normalcy is a matter of debate. Matt Tait, aka pwnallthethings, a security analyst, stated that the DDoS was not “part of the invasion” and advised caution in reporting.

Other individuals in the cybersecurity field discounted the attack’s severity as well. According to a tweet shared by cybersecurity journalist Kim Zetter, Cisco’s director of threat intelligence Matthew Olney said, “We can confirm the DDOS attacks but do not see any indication that their impact is critical…this activity could be to keep a sense of pressure on Ukraine in the face of more positive news over the past day.”

According to sources in The Washington Post, Russian government hackers are likely to have already hacked crucial Ukrainian infrastructure and would unleash even more severe strikes in the case of an invasion.

According to the Washington Post, Russia would be able to disrupt services such as electricity, transportation, finance, and telecommunications, either in direct support of military operations or to create a sense of panic that would destabilise the country, according to an official familiar with the intelligence documents.

When contacted by email, a representative from the Cybersecurity and Infrastructure Security Agency (CISA) declined to comment on the situation, but instead directed The Verge to a page detailing preparedness measures being taken to reduce the likelihood of a Russian cyberattack against the United States.



Readers like you help support The Tech Outlook. When you make a purchase using links on our site, we may earn an affiliate commission. We cannot guarantee the Product information shown is 100% accurate and we advise you to check the product listing on the original manufacturer website. Thetechoutlook is not responsible for price changes carried out by retailers. The discounted price or deal mentioned in this item was available at the time of writing and may be subject to time restrictions and/or limited unit availability. Amazon and the Amazon logo are trademarks of Amazon.com, Inc. or its affiliates Read More
You might also like

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More